CVE-2018-7355

CVE-2018-7355

All versions up to V1.0.0B05 of ZTE MF65 and all versions up to V1.0.0B02 of ZTE MF65M1 are impacted by cross-site scripting vulnerability. Due to improper neutralization of input during web page generation, an attacker could exploit this vulnerability to conduct reflected XSS or HTML injection attacks on the devices.

Source: CVE-2018-7355

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다